Advisory Details

March 19th, 2018

Microsoft Chakra Array.splice Memory Corruption Remote Code Execution Vulnerability

ZDI-18-239
ZDI-CAN-5067

CVE ID CVE-2017-0228
CVSS SCORE 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P
AFFECTED VENDORS Microsoft
AFFECTED PRODUCTS Chakra
TREND MICRO CUSTOMER PROTECTION Trend Micro TippingPoint IPS customers are protected against this vulnerability by Digital Vaccine protection filter ID ['29695']. For further product information on the TippingPoint IPS: http://www.tippingpoint.com
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Chakra. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the processing of the Array.splice method. By performing actions in JavaScript an attacker can trigger a memory corruption condition. An attacker can leverage this vulnerability to execute code under the context of the current process.

ADDITIONAL DETAILS Microsoft has issued an update to correct this vulnerability. More details can be found at:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0228
DISCLOSURE TIMELINE
  • 2017-07-27 - Vulnerability reported to vendor
  • 2018-03-19 - Coordinated public release of advisory
  • 2018-03-19 - Advisory Updated
CREDIT 01
BACK TO ADVISORIES